Lucene search

K
ibmIBM5805827E6BAD7132D0F80E83E4E4FDE812A515C0DF63290E39912115A3202644
HistoryMar 27, 2024 - 8:41 p.m.

Security Bulletin: This Power System update is being released to address CVE-2022-4450

2024-03-2720:41:42
www.ibm.com
24
openssl vulnerability
bmc administrator function
https certificates
denial of service
power 9
power 10
hmc firmware
firmware update
trusted sources

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.9%

Summary

This affects the BMC administrator function to upload HTTPS certificates.

Vulnerability Details

CVEID:CVE-2022-4450
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a double-free error related to the improper handling of specific PEM data by the PEM_read_bio_ex() function. By sending specially crafted PEM files for parsing, a remote attacker could exploit this vulnerability to cause the system to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246615 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
OPENBMC FW1030.00 - FW1030.10
OPENBMC OP940.00 - OP940.50
OPENBMC FW1020.00 - FW1020.30
HMC firmware OP940.00 - OP940.50

Remediation/Fixes

Customers with the products below should install OP940.60 or newer to remediate this vulnerability.

Power 9

  1. IBM Power System AC922 (8335-GTH, 8335-GTX)

Customers with the products below should install FW1020.40(1020_106) or install FW1030.20(1030_060) or newer to remediate this vulnerability.

Power 10

  1. IBM Power System S1022 (9105-22A)
  2. IBM Power System S1024 (9105-42A)
  3. IBM Power System S1022s (9105-22B)
  4. IBM Power System S1014 (9105-41B)
  5. IBM Power System E1050 (9043-MRX)
  6. IBM Power System L1022 (9786-22H)
  7. IBM Power System L1024 (9786-42H)

Customers with the products below should install OP940.60 or newer firmware to remediate this vulnerability.

Power 9

  1. IBM Power Hardware Management Console System Firmware (7063-CR2)

Workarounds and Mitigations

Only use HTTPS certificates from trusted sources.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.9%